Search results

Jump to navigation Jump to search
  • '''Category''': Authentication Protocol Specification [[Category:Authentication Protocol Specification]]
    438 bytes (38 words) - 04:02, 28 June 2018
  • '''Category''': Authentication Protocol Specification ...tion''': Defines the syntax and semantics for XML-encoded assertions about authentication, attributes, and
    670 bytes (72 words) - 04:02, 28 June 2018
  • '''Title''': The OAuth 1.0 Protocol '''Category''': Authentication Protocol Specification
    869 bytes (102 words) - 04:02, 28 June 2018
  • '''Title''': OpenID Authentication 1.1 '''Category''': Authentication Protocol Specification
    434 bytes (37 words) - 04:02, 28 June 2018
  • '''Title''': OpenID Authentication 2.0 '''Category''': Authentication Protocol Specification
    809 bytes (83 words) - 04:02, 28 June 2018
  • '''Category''': Authentication Protocol Specification '''Description''': This is a user [[Authentication]] protocol that is build on top of [[OAuth 2.0]] authorization.
    701 bytes (75 words) - 21:32, 24 July 2020
  • '''Category''': Authentication Protocol Specification [[Category:Authentication Protocol Specification]]
    447 bytes (40 words) - 04:02, 28 June 2018
  • '''Category''': Authentication Protocol Specification [[Category:Authentication Protocol Specification]]
    461 bytes (40 words) - 04:02, 28 June 2018
  • '''Category''': Authentication Protocol Specification [[Category:Authentication Protocol Specification]]
    453 bytes (40 words) - 04:02, 28 June 2018
  • '''Category''': Authentication Protocol Specification [[Category:Authentication Protocol Specification]]
    691 bytes (77 words) - 04:02, 28 June 2018
  • '''Category''': Authentication Protocol Specification ...ol. It enables Clients to verify the identity of the End-User based on the authentication performed by an Authorization Server, as well as to obtain basic profile in
    757 bytes (88 words) - 04:02, 28 June 2018
  • '''Category''': Authentication Protocol Specification [[Category:Authentication Protocol Specification]]
    471 bytes (42 words) - 04:02, 28 June 2018
  • '''Title''': OpenID Provider Authentication Policy Extension 1.0 '''Category''': Authentication Protocol Specification
    493 bytes (41 words) - 04:02, 28 June 2018
  • '''Category''': Authentication Protocol Specification [[Category:Authentication Protocol Specification]]
    464 bytes (39 words) - 04:02, 28 June 2018
  • .... The user involvement in trust decisions does need to be described in any specification of trust frameworks. In some cases it is the guardian of the user that need ...edia.org/wiki/Online_Certificate_Status_Protocol Online Certificate Status Protocol] can be used to test the validity of a certificate without relying on the C
    21 KB (3,285 words) - 23:37, 15 January 2020
  • # Users can [[Authentication|Authenticate]] in a manner that gives a [[Relying Party]] a consistent [[Id metadata<blockquote>OPTIONAL. JSON object including protocol specific metadata claims that represent the entity's metadata. Each key of
    8 KB (1,167 words) - 04:14, 28 September 2019
  • * This specification applies only to service providers that have determined that they need to ac ...t+Recommendations Distributed Assurance Specification] is a draft proposed specification that includes a consent to create a binding with a Credential Service Provi
    14 KB (2,250 words) - 01:29, 23 December 2020
  • ...rity of a stand-alone Token to provide high assurance of (1) Identity, (2) Authentication and (3) Federation in high volume, universally accessible web services. ...-announce/afYBtwSr79TXcAhCoO4IXo1ePUg/ Grant Negotiation and Authorization Protocol (GNAP) is a new effort in the IETF] to create a new version to replace [[OA
    16 KB (2,576 words) - 19:23, 24 July 2020
  • '''Category''': Trust Framework Provider Specification ...ntity Assurance Work Group]], [[Identity Assurance Framework]], [[Identity Authentication]], [[Identity Binding]], [[Identity Proofing]], [[Identity Proofing Policy]
    2 KB (217 words) - 04:02, 28 June 2018
  • '''Category''': Credential Requirements Specification Specification for PIV; SP 800-78, Cryptographic Algorithms and Key Sizes for PIV; SP 800-
    3 KB (374 words) - 00:25, 24 August 2020
  • <center>'''E-Authentication Federation Interim Legal Document Suite'''</center> <center>'''Electronic Authentication Partnership (EAP) Trust Framework'''</center>
    845 KB (86,833 words) - 04:00, 28 June 2018
  • <center>'''E-Authentication Federation Interim Legal Document Suite'''</center> <center>'''Electronic Authentication Partnership (EAP) Trust Framework'''</center>
    135 KB (15,051 words) - 04:00, 28 June 2018
  • Authentication protocol specification This specification describes how to use bearer tokens in HTTP requests to access OAuth 2.0 pro
    1 KB (172 words) - 04:00, 28 June 2018
  • Authentication protocol specification
    804 bytes (99 words) - 04:00, 28 June 2018
  • OAuth 2.0 Dynamic Client Registration Protocol (Request for Comments: 7591) (ISSN: 2070-1721) Authentication protocol specification
    2 KB (216 words) - 04:00, 28 June 2018
  • ...in the computer as a [[Principal]] in that system for the duration of the authentication lifetime, which should be coincident with the interchange lifetime as used ...ficates and internal directory systems because of its adoption by the IETF protocol [https://en.wikipedia.org/wiki/Lightweight_Directory_Access_Protocol LDAP].
    56 KB (9,154 words) - 00:16, 30 October 2020
  • '''Category''': Trust Framework Provider Specification ..., [[LDAP Directory]], [[Liberty Alliance]], [[Lightweight Directory Access Protocol]], [[Lightweight Directory Inter-exchange Format]], [[Metadata]], [[Namespa
    2 KB (205 words) - 04:01, 28 June 2018
  • ...aim from a remote device attribute provider to validate the source of user authentication. ...sed for authentication of user identity provides the foundation for strong authentication and protection of user privacy.
    12 KB (1,835 words) - 20:44, 5 November 2020
  • '''Title''': Specification for Asset Identification 1.1 '''Category''': Security Requirements Specification
    2 KB (204 words) - 04:02, 28 June 2018
  • '''Category''': Authentication Protocol Specification [[Category:Authentication Protocol Specification]]
    1 KB (112 words) - 04:02, 28 June 2018
  • '''Title''': Authentication Context for the OASIS Security Assertion Markup Language (SAML) V2.0 '''Category''': Authentication Protocol Specification
    489 bytes (48 words) - 20:12, 15 October 2019
  • '''Category''': Authentication Protocol Specification [[Category:Authentication Protocol Specification]]
    493 bytes (49 words) - 04:02, 28 June 2018
  • '''Category''': Authentication Protocol Specification [[Category:Authentication]]
    654 bytes (69 words) - 16:30, 27 May 2020
  • '''Category''': Authentication Protocol Specification ...Attribute Assertion]], [[Authentication]], [[Authentication Assertion]], [[Authentication Authority]],
    2 KB (226 words) - 04:02, 28 June 2018
  • '''Category''': Authentication Protocol Specification [[Category:Authentication Protocol Specification]]
    721 bytes (81 words) - 04:02, 28 June 2018